Module 16 - Hacking Wireless Networks ( EC Mode ) Flashcards

1
Q

Which of the following technologies serves as an air interface for 4G and 5G broadband wireless communications?

A. OFDM
B. DSSS
C. FHSS
D. MIMO-OFDM

A

Answer: D. MIMO-OFDM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following is a communication standard that is also known as WiMAX and is designed to provide multiple physical layer (PHY) and MAC options?

A. 802.11n
B. 802.16
C. 802.11g
D. 802.15.1

A

Answer:
B. 802.16

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which of the following wireless standards uses modulation schemes such as GFSK, π/4-DPSK, and 8DPSK and a frequency of 2.4 GHz with data transfer rates in the range of 25–50 Mbps?

A. 802.16 (WiMAX)
B. 802.11a
C. 802.11g
D. 802.15.1 (Bluetooth)

A

Answer:
D. 802.15.1 (Bluetooth)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which type of antenna is commonly used in wireless communication?

A. Parabolic
B. Omnidirectional
C. Bidirectional
D. Unidirectional

A

Answer:
B. Omnidirectional

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What technology is used to connect wireless devices to a wireless/wired network?

A. Hotspot
B. Bandwidth
C. Access point (AP)
D. Association

A

Answer:
C. Access point (AP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

In which authentication process do the station and access point use the same WEP key to provide authentication, which means that this key should be enabled and configured manually on both the access point and the client?

A. Shared key authentication process
B. Open-system authentication process
C. WEP encryption
D. WPA encryption

A

Answer:
A. Shared key authentication process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following is considered a token used to identify a 802.11 (Wi-Fi) network, which is by default part of the frame header sent over a wireless local area network (WLAN)?

A. Association
B. SSID
C. Hotspot
D. Access point

A

Answer:
B. SSID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following is considered as the method of transmitting radio signals by rapidly switching a carrier among many frequency channels?

A. Multiple input, multiple output orthogonal frequency-division multiplexing (MIMO-OFDM)
B. Direct-sequence Spread Spectrum (DSSS)
C. Frequency-hopping Spread Spectrum (FHSS)
D. Orthogonal Frequency-division Multiplexing (OFDM)

A

Answer:
C. Frequency-hopping Spread Spectrum (FHSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following wireless technologies involves multiplying the original data signal with a pseudo-random noise spreading code?

A. Frequency-hopping Spread Spectrum (FHSS)
B. Direct-sequence Spread Spectrum (DSSS)
C. Multiple input, multiple output orthogonal frequency-division multiplexing (MIMO-OFDM)
D. Orthogonal Frequency-division Multiplexing (OFDM)

A

Answer:
B. Direct-sequence Spread Spectrum (DSSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following is a standard for Wireless Local Area Networks (WLANs) that provides improved encryption for networks that use 802.11a, 802.11b, and 802.11g standards?

A. 802.11n
B. 802.11i
C. 802.11e
D. 802.11d

A

Answer:
B. 802.11i

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following terms describes the amount of information that may be broadcast over a connection?

A. Bandwidth
B. ISM band
C. BSSID
D. Hotspot

A

Answer:
A. Bandwidth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

In LAN-to-LAN Wireless Network, do the APs provide wireless connectivity to local computers, and computers on different networks that can be interconnected?

A. True
B. False

A

Answer:
True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following Wi-Fi security protocols uses GCMP-256 for encryption and HMAC-SHA-384 for authentication?

A. CCMP
B. WPA3
C. PEAP
D. WEP

A

Answer:
B. WPA3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following encryption methods has KRACK vulnerabilities that make it susceptible to packet sniffing, connection hijacking, malware injection, and decryption attacks?

A. WPA2
B. EAP
C. WPA
D. WEP

A

Answer:
A. WPA2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following encryption methods does WPA2 use for wireless data encryption, and at which encryption level?

A. 128 bit and TKIP
B. 64 bit and CCMP
C. 128 bit and CCMP
D. 128 bit and CRC

A

Answer:
C. 128 bit and CCMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following cryptographic algorithms is used by CCMP?

A. DES
B. RC4
C. TKIP
D. AES

A

Answer:
D. AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Donald works as a network administrator with ABCSecurity, Inc., a small IT based firm in San Francisco. He was asked to set up a wireless network in the company premises which provides strong encryption to protect the wireless network against attacks. After doing some research, Donald decided to use a wireless security protocol which has the following features:

Provides stronger data protection and network access control
Uses AES encryption algorithm for strong wireless encryption
Counter Mode Cipher Block Chaining Message Authentication Code Protocol (CCMP)
Which of the following wireless security protocol did Donald decide to use?

A. WEP
B. TKIP
C. WPA
D. WPA2

A

Answer:
D. WPA2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following encryption techniques is used in WPA?

A. RSA
B. DES
C. TKIP
D. AES

A

Answer:
C. TKIP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following wireless security protocols does not provide cryptographic integrity protection?

A. WEP
B. WPA2
C. TKIP
D. WPA

A

Answer:
A. WEP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following protocols encapsulates the EAP within an encrypted and authenticated Transport Layer Security (TLS) tunnel?

A. PEAP
B. CCMP
C. RADIUS
D. LEAP

A

Answer:
A. PEAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which of the following wireless security protocols consists of 40/104 bit encryption key length?

A. WEP
B. RSA
C. WPA2
D. WPA

A

Answer:
A. WEP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following wireless security protocols includes mandatory support for Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP)?

A. WEP
B. TKIP
C. WPA2
D. WPA

A

Answer:
C. WPA2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following attack techniques is used by an attacker to send forged control, management, or data frames over a wireless network to misdirect wireless devices and perform other types of attacks such as DoS?

A. Availability attack
B. Integrity attack
C. Confidentiality attack
D. Authentication attack

A

Answer:
B. Integrity attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following is a type of access-control attack in which an attacker uses any USB adapter or wireless card and connects a host to an unsecured client to attack a specific client or to avoid AP security?

A. Ad hoc association
B. Promiscuous client
C. Unauthorized association
D. Client mis-association

A

Answer:
A. Ad hoc association

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

In which of the following types of attack does an attacker exploit the carrier-sense multiple access with collision avoidance (CSMA/CA) clear channel assessment (CCA) mechanism to make a channel appear busy?

A. Beacon flood
B. EAP failure
C. Access point theft
D. Denial of service

A

Answer:
D. Denial of service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

In which of the following attacks does an attacker exploit dynamic routing protocols, such as DSR and AODV, and place themselves strategically in a target network to sniff and record ongoing wireless transmissions?

A. Wormhole attack
B. Honeypot AP attack
C. Sinkhole attack
D. RADIUS replay

A

Answer:
A. Wormhole attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

John is a pen tester working with an information security consultant based in Paris. As part of a penetration testing assignment, he was asked to perform wireless penetration testing for a large MNC. John knows that the company provides free Wi-Fi access to its employees on the company premises. He sets up a rogue wireless access point with the same SSID as that of the company’s Wi-Fi network just outside the company premises. He sets up this rogue access point using the tools that he has and hopes that the employees might connect to it. What type of wireless confidentiality attack is John trying to do?

A. KRACK Attack
B. War Driving
C. WEP Cracking
D. Evil Twin AP

A

Answer:
D. Evil Twin AP

28
Q

Posing as an authorized AP by beaconing the WLAN’s service set identifier (SSID) to lure users is known as __________.

A. Evil Twin AP
B. Honeypot AP
C. Man-in-the-Middle Attack
D. Masquerading

A

Answer:
A. Evil Twin AP

29
Q

Steven, a wireless network administrator, has just finished setting up his company’s wireless network. He has enabled various security features such as changing the default SSID and enabling strong encryption on the company’s wireless router. Steven decides to test the wireless network for confidentiality attacks to check whether an attacker can intercept information sent over wireless associations, whether sent in clear text or encrypted by Wi-Fi protocols. As a part of testing, he tries to capture and decode unprotected application traffic to obtain potentially sensitive information using hardware or software tools such as Ettercap, Kismet, Wireshark, etc. What type of wireless confidentiality attack is Steven trying to do?

A. Masquerading
B. Eavesdropping
C. WEP Key Cracking
D. Evil Twin AP

A

Answer:
B. Eavesdropping

30
Q

Which of the following attacks is an inter-chip privilege escalation attack, where an attacker exploits the underlying vulnerabilities in wireless chips that handle wireless communications such as Bluetooth and Wi-Fi?

A. Evil twin
B. Wireless co-existence attack
C. aLTEr attack
D. AP MAC spoofing

A

Answer:
B. Wireless co-existence attack

31
Q

In a GNSS spoofing technique, attackers track the receiver’s position and identify the deviation from the original location to a fake one. Identify this technique.

A. Interrupting the lock mechanism
B. Cancellation methodology
C. Meaconing method
D. Drag-off strategy

A

Answer:
D. Drag-off strategy

32
Q

In which of the following techniques does an attacker draw symbols in public places to advertise open Wi-Fi networks?

A. Wardriving
B. Warwalking
C. Warflying
D. Warchalking

A

Answer:
D. Warchalking

33
Q

Which of the following tools is designed to capture a WPA/WPA2 handshake and act as an ad-hoc AP?

A. Airbase-ng
B. Airolib-ng
C. Airmon-ng
D. Airodump-ng

A

Answer:
A. Airbase-ng

34
Q

Which of the following tools is used by an attacker to create rogue APs and perform sniffing and MITM attacks?

A. Halberd
B. MANA Toolkit
C. Gobuster
D. Skyhook

A

Answer:
B. MANA Toolkit

35
Q

Which tool would be used to collect wireless packet data?

A. NetStumbler
B. Netcat
C. Nessus
D. John the Ripper

A

Answer:
A. NetStumbler

36
Q

There is a WEP encrypted wireless AP with no clients connected. In order to crack the WEP key, a fake authentication needs to be performed. Which of the following steps need to be performed by the attacker for generating fake authentication?

A. Set the wireless interface to monitor mode
B. Ensure association of source MAC address with the AP
C. Use cracking tools
D. Capture the IVs

A

Answer:
B. Ensure association of source MAC address with the AP

37
Q

Kenneth, a professional penetration tester, was hired by the XYZ Company to conduct wireless network penetration testing. Kenneth proceeds with the standard steps of wireless penetration testing. He tries to collect lots of initialization vectors (IVs) using the injection method to crack the WEP key. He uses the aircrack-ng tool to capture the IVs from a specific AP. Which of the following aircrack-ng commands will help Kenneth to do this?

A. aireplay-ng -1 0 -e teddy -a 00:14:6C:7E:40:80 -h 00:0F:B5:88:AC:82 ath0
B. airodump-ng -c 9 – bssid 00:14:6C:7E:40:80 -w output ath0
C. airmon-ng start wifi0 9
D. aireplay-ng -9 -e teddy -a 00:14:6C:7E:40:80 ath0

A

Answer:
B. airodump-ng -c 9 – bssid 00:14:6C:7E:40:80 -w output ath0

38
Q

Andrew, a professional penetration tester, was hired by ABC Security, Inc., a small IT-based firm in the United States to conduct a test of the company’s wireless network. During the information-gathering process, Andrew discovers that the company is using the 802.11 g wireless standard. Using the NetSurveyor Wi-Fi network discovery tool, Andrew starts gathering information about wireless APs. After trying several times, he is not able to detect a single AP. What do you think is the reason behind this?

A. MAC address filtering feature must be disabled on APs or router.
B. SSID broadcast feature must be disabled, so APs cannot be detected.
C. Andrew must be doing something wrong, as there is no reason for him to not detect access points.
D. NetSurveyor does not work against 802.11g.

A

Answer: B. SSID broadcast feature must be disabled, so APs cannot be detected.

39
Q

Which of the following tools helps attackers identify networks by passively collecting packets and detecting standard named networks, hidden networks, and the presence of non-beaconing networks via data traffic?

A. Robber
B. L0phtCrack
C. Kismet
D. Netcraft

A

Answer: C. Kismet

40
Q

Mark is working as a penetration tester in InfoSEC, Inc. One day, he notices that the traffic on the internal wireless router suddenly increases by more than 50%. He knows that the company is using a wireless 802.11 a/b/g/n/ac network. He decided to capture live packets and browse the traffic to investigate the issue to find out the actual cause. Which of the following tools should Mark use to monitor the wireless network?

A. CommView for Wi-Fi
B. WiFish Finder
C. BlueScan
D. WiFiFoFum

A

Answer: A. CommView for Wi-Fi

41
Q

Which of the following is a portable RFID cloning device that can be used by attackers to clone RFID tags?

A. KeyGrabber
B. PCB-2040 Jammer
C. Hardware Protocol Analyzer
D. iCopy-X

A

Answer: D. iCopy-X

42
Q

Which of the following security standards contains the Dragonblood vulnerabilities that help attackers recover keys, downgrade security mechanisms, and launch various information-theft attacks?

A. WPA2
B. WEP
C. WPA
D. WPA3

A

Answer: D. WPA3

43
Q

During a wireless penetration test, a tester detects an AP using the WPA2 encryption. Which of the following attacks should be used to obtain the key?

A. The tester cannot crack WPA2 because it is in full compliance with the IEEE 802.11i standard.
B. The tester must capture the WPA2 authentication handshake and then crack it.
C. The tester must use the tool inSSIDer to crack it using the ESSID of the network.
D. The tester must change the MAC address of the wireless network card and then use the AirTraf tool to obtain the key.

A

Answer: B. The tester must capture the WPA2 authentication handshake and then crack it.

44
Q

Which of the following techniques involves sending unsolicited messages over Bluetooth to Bluetooth-enabled devices such as mobile phones and laptops?

A. Bluejacking
B. Bluesmacking
C. BluePrinting
D. Bluebugging

A

Answer: A. Bluejacking

45
Q

Fill in the blank.

_________ is the art of collecting information about Bluetooth enabled devices such as manufacturer, device model and firmware version.

A. BlueSniff
B. BluePrinting
C. Bluebugging
D. Bluejacking

A

Answer: B. BluePrinting

46
Q

Thomas is a cyber thief trying to hack Bluetooth-enabled devices at public places. He decided to hack Bluetooth-enabled devices by using a DoS attack. He started sending an oversized ping packet to a victim’s device, causing a buffer overflow and finally succeeded. What type of Bluetooth device attack is Thomas most likely performing?

A. Bluesnarfing
B. Bluejacking
C. Bluesmacking
D. Bluebugging

A

Answer: C. Bluesmacking

47
Q

Which of the following terms is used to describe an attack in which an attacker gains remote access to a target Bluetooth-enabled device without the victim being aware of it?

A. Bluesnarfing
B. Bluesmacking
C. Bluebugging
D. Bluejacking

A

Answer: C. Bluebugging

48
Q

An attacker collects the make and model of target Bluetooth-enabled devices and analyzes them in an attempt to find out whether the devices are in the range of vulnerability to exploit. Identify which type of attack is performed on Bluetooth devices.

A. BlueSniff
B. MAC Spoofing Attack
C. BluePrinting
D. Bluebugging

A

Answer: C. BluePrinting

49
Q

In which of the following Bluetooth threats does an attacker trick Bluetooth users into lowering security or disabling authentication for Bluetooth connections to pair with them and steal information?

A. Bugging devices
B. Protocol exploitation
C. Malicious code
D. Social engineering

A

Answer: D. Social engineering

50
Q

Which of the following btlejack commands allows an attacker to sniff new Bluetooth low-energy connections?

A. btlejack -c any
B. btlejack -f 0x129f3244 -j
C. btlejack -d /dev/ttyACM0 -d /dev/ttyACM2 -s
D. btlejack -s

A

Answer: A. btlejack -c any

51
Q

Which of the following Bluetooth modes prevents a device from appearing on a device list during a Bluetooth-enabled device search process but remains visible to users and devices that were previously paired with it?

A. Limited discoverable mode
B. Discoverable mode
C. Non-pairable mode
D. Non-discoverable mode

A

Answer: D. Non-discoverable mode

52
Q

Which of the following protocols is used by BlueJacking to send anonymous messages to other Bluetooth-equipped devices?

A. SDP
B. LMP
C. OBEX
D. L2CAP

A

Answer: C. OBEX

53
Q

An attacker collects the make and model of target Bluetooth-enabled devices and analyzes them in an attempt to find out whether the devices are in the range of vulnerability to exploit. Identify which type of attack is performed on Bluetooth devices.

A. MAC Spoofing Attack
B. BlueSniff
C. BluePrinting
D. Bluebugging

A

Answer: C. BluePrinting

54
Q

Which of the following countermeasures helps in defending against Bluetooth hacking?

A. Check the wireless devices for configuration or setup problems regularly.
B. Use non-regular patterns as PIN keys while pairing a device. Use those key combinations that are non-sequential on the keypad.
C. Place a firewall or packet filter between the AP and the corporate intranet.
D. Implement an additional technique for encrypting traffic, such as IPSEC over wireless.

A

Answer: B. Use non-regular patterns as PIN keys while pairing a device. Use those key combinations that are non-sequential on the keypad.

55
Q

Which of the following practices makes an organization’s wireless network vulnerable to aLTEr attacks?

A. Encrypt DNS queries and use only trusted DNS resolvers.
B. Access only websites having HTTPS connections.
C. Use DNS over Transport Layer Security (TLS) or DNS over datagram TLS (DTLS) to encrypt DNS traffic and for integrity protection.
D. Do not use a virtual network tunnel with integrity protection and endpoint authentication.

A

Answer: D. Do not use a virtual network tunnel with integrity protection and endpoint authentication.

56
Q

Which of the following practices helps manufacturers protect their devices against GNSS spoofing attacks?

A. Do not correlate the GNSS timing with other timing sources such as inertial measurement units (IMUs).
B. Avoid deploying GNSS cryptographic methods such as spreading code encryption (SCE).
C. Deploy defensive devices such as antennae and radio spectra against software attacks.
D. Never deploy spatial-based processing with space-time adaptive processing (STAP).

A

Answer: C. Deploy defensive devices such as antennae and radio spectra against software attacks.

57
Q

Which of the following practices makes an organization’s wireless environment vulnerable to various attacks?

A. Enable Simple Network Management Protocol (SNMP).
B. Enable MAC address filtering on APs or routers.
C. Set the router access password and enable firewall protection.
D. Disable the Dynamic Host Configuration Protocol (DHCP) and rely on static IP addresses.

A

Answer: A. Enable Simple Network Management Protocol (SNMP).

58
Q

Which of the following practices help security professionals in defending their network against wireless attacks?

A. Never place a firewall or packet filter between an AP and the corporate Intranet.
B. Modify the SSID with some unique characters and strings.
C. Do not limit the strength of the wireless network so that it can be detected outside the bounds of the organization.
D. Avoid using SSID cloaking.

A

Answer: B. Modify the SSID with some unique characters and strings.

59
Q

Which of the following is to be used to keep certain default wireless messages from broadcasting the ID to everyone?

A. Bluejacking
B. Bluesmacking
C. MAC Spoofing
D. SSID Cloaking

A

Answer: D. SSID Cloaking

60
Q

Which of the following techniques is used by network management software to detect rogue APs?

A. Virtual-private network
B. AP scanning
C. Wired side inputs
D. RF scanning

A

Answer: C. Wired side inputs

61
Q

Which of the following components of Cisco’s WIPS deployment forwards attack information from wireless IPS monitor-mode APs to the MSE and distributes configuration parameters to APs?

A. Mobility services engine
B. Wireless LAN controller
C. Local mode AP
D. Wireless control system

A

Answer: B. Wireless LAN controller

62
Q

Which of the following practices makes the Bluetooth-enabled devices of an organization vulnerable to various attacks?

A. Use link encryption for all Bluetooth connections.
B. Change the default settings of the Bluetooth-enabled device to the best security standard.
C. Avoid sharing sensitive information over Bluetooth-enabled devices.
D. Always grant Bluetooth access permission to applications.

A

Answer: D. Always grant Bluetooth access permission to applications.

63
Q

Which of the following practices is NOT a preventive measure against KRACK attacks?

A. Avoid using public Wi-Fi networks
B. Enable two-factor authentication
C. Turn off auto updates for all wireless devices
D. Always enable the HTTPS Everywhere extension

A

Answer: C. Turn off auto updates for all wireless devices

64
Q

Which of the following countermeasures helps in defending against Bluetooth hacking?

A. Use non-regular patterns as PIN keys while pairing a device. Use those key combinations that are non-sequential on the keypad.
B. Place a firewall or packet filter between the AP and the corporate intranet.
C. Check the wireless devices for configuration or setup problems regularly.
D. Implement an additional technique for encrypting traffic, such as IPSEC over wireless.

A

Answer: A. Use non-regular patterns as PIN keys while pairing a device. Use those key combinations that are non-sequential on the keypad.

65
Q

Which of the following practices assists security professionals in defending a wireless network against KRACK attacks?

A. Allow using public Wi-Fi networks.
B. Access sensitive resources when the device is connected to an unprotected network.
C. Turn off auto updates for all the wireless devices.
D. Employ the EAPOL-key replay counter to ensure that the AP recognizes only the latest counter value.

A

Answer: D. Employ the EAPOL-key replay counter to ensure that the AP recognizes only the latest counter value.